Max CVSS 10.0 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-10905 6.1
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
11-08-2023 - 18:57 19-08-2019 - 02:15
CVE-2019-15215 4.9
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.
03-03-2023 - 14:50 19-08-2019 - 22:15
CVE-2019-15211 4.9
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.
01-03-2023 - 02:01 19-08-2019 - 22:15
CVE-2019-11487 7.2
The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs
24-02-2023 - 18:43 23-04-2019 - 22:29
CVE-2017-18509 7.2
An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbi
07-02-2023 - 22:01 13-08-2019 - 14:15
CVE-2018-20961 10.0
In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.
19-01-2023 - 16:14 07-08-2019 - 15:15
CVE-2019-15926 9.4
An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.
19-01-2023 - 16:07 04-09-2019 - 21:15
CVE-2019-0136 3.3
Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
24-08-2020 - 17:37 13-06-2019 - 16:29
CVE-2018-20976 4.6
An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18. A use after free exists, related to xfs_fs_fill_super failure.
06-09-2019 - 00:15 19-08-2019 - 02:15
CVE-2019-13631 4.6
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
26-07-2019 - 03:15 17-07-2019 - 19:15
Back to Top Mark selected
Back to Top